Hoverfly is a lightweight service virtualization/ API simulation / API mocking tool for developers and testers. The `/api/v2/simulation` POST handler allows users to create new simulation views from the contents of a user-specified file. This feature can be abused by an attacker to read arbitrary files from the Hoverfly server. Note that, although the code prevents absolute paths from being specified, an attacker can escape out of the `hf.Cfg.ResponsesBodyFilesPath` base path by using `../` segments and reach any arbitrary files. This issue was found using the Uncontrolled data used in path expression CodeQL query for python. Users are advised to make sure the final path (`filepath.Join(hf.Cfg.ResponsesBodyFilesPath, filePath)`) is contained within the expected base path (`filepath.Join(hf.Cfg.ResponsesBodyFilesPath, "/")`). This issue is also tracked as GHSL-2023-274.
History

Thu, 19 Sep 2024 15:45:00 +0000

Type Values Removed Values Added
First Time appeared Hoverfly
Hoverfly hoverfly
Weaknesses CWE-22
CPEs cpe:2.3:a:hoverfly:hoverfly:*:*:*:*:*:*:*:*
Vendors & Products Hoverfly
Hoverfly hoverfly

Tue, 03 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Spectolabs
Spectolabs hoverfly
CPEs cpe:2.3:a:spectolabs:hoverfly:*:*:*:*:*:*:*:*
Vendors & Products Spectolabs
Spectolabs hoverfly
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 02 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
Description Hoverfly is a lightweight service virtualization/ API simulation / API mocking tool for developers and testers. The `/api/v2/simulation` POST handler allows users to create new simulation views from the contents of a user-specified file. This feature can be abused by an attacker to read arbitrary files from the Hoverfly server. Note that, although the code prevents absolute paths from being specified, an attacker can escape out of the `hf.Cfg.ResponsesBodyFilesPath` base path by using `../` segments and reach any arbitrary files. This issue was found using the Uncontrolled data used in path expression CodeQL query for python. Users are advised to make sure the final path (`filepath.Join(hf.Cfg.ResponsesBodyFilesPath, filePath)`) is contained within the expected base path (`filepath.Join(hf.Cfg.ResponsesBodyFilesPath, "/")`). This issue is also tracked as GHSL-2023-274.
Title Arbitrary file read in the `/api/v2/simulation` endpoint in hoverfly (`GHSL-2023-274`)
Weaknesses CWE-200
References
Metrics cvssV3_1

{'score': 7.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-09-02T16:07:17.599Z

Updated: 2024-09-03T14:22:12.634Z

Reserved: 2024-08-28T20:21:32.801Z

Link: CVE-2024-45388

cve-icon Vulnrichment

Updated: 2024-09-03T14:22:04.493Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-02T18:15:38.063

Modified: 2024-09-19T15:18:32.007

Link: CVE-2024-45388

cve-icon Redhat

No data.